Overview
overview
10Static
static
3000643ece0...88.exe
windows10-2004-x64
100e413fa969...3c.exe
windows10-2004-x64
10123830f5ad...0f.exe
windows10-2004-x64
10189bf8b11d...e3.exe
windows10-2004-x64
1030781e91d6...0c.exe
windows7-x64
330781e91d6...0c.exe
windows10-2004-x64
104312b77e60...ce.exe
windows10-2004-x64
1055a2613b91...ce.exe
windows10-2004-x64
1057e17d171c...0b.exe
windows10-2004-x64
10604b676155...8c.exe
windows10-2004-x64
10617783538b...1f.exe
windows10-2004-x64
10729187837b...ea.exe
windows10-2004-x64
10747238b5bd...97.exe
windows10-2004-x64
107ec0dcfd62...a1.exe
windows7-x64
37ec0dcfd62...a1.exe
windows10-2004-x64
108468f46bfb...d1.exe
windows10-2004-x64
108e6dae5587...22.exe
windows10-2004-x64
109966ddcefb...d8.exe
windows10-2004-x64
10b7dd4fa2a0...d9.exe
windows7-x64
3b7dd4fa2a0...d9.exe
windows10-2004-x64
10dd86e508d3...d9.exe
windows10-2004-x64
7e500bee084...71.exe
windows10-2004-x64
10ff54e8ca62...50.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
000643ece079f96ed416c42e9dec2e3a647599f99950c60349c52e36cb724e88.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0e413fa9690c02a45dc95f1ea020874ed2745670117fed803aea439be9b8683c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
123830f5adc2114333a361b752e02a6ae770080082ba2b79c984aaf2debf810f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
189bf8b11dee99ed7e1e469dc473e6a36cc501c81db6093fdae6c031c37139e3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
30781e91d68861344f162ee5566cedc2c3c10246b4ec0c14b8f23cffe8bc9c0c.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
30781e91d68861344f162ee5566cedc2c3c10246b4ec0c14b8f23cffe8bc9c0c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
4312b77e6031b30312b6c5c30180fca1895d4c065914103fa2e4ca9e8da9a0ce.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
55a2613b9117beb668b5eda94de72151952cc566a09c80460e6169cfe1e7edce.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
57e17d171cef6609925870e83612ab3f4cb883b2bac745d2a500d5e839fada0b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
604b676155ad58fa6826907866dfba9510268d91c3cbfa0df8706492c47c0f8c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
617783538bdab4bd7c8fbacae9e8749b50cd02e596dc328612ea1d600c11dc1f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
729187837b6282872fd853df135ab03458edda808d089983498f29a635b978ea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
747238b5bd007fbf264cbd66b42a3fa3d6c54ccb6a1d0ce2c79715650a55d097.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
7ec0dcfd6246ae153473783715a6fcdc5d5b76379404002057ad04b8746c7aa1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
8468f46bfbde3077ec27b4d06b0b5617a8dec77c7537ca26f5b248d5def7dad1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
8e6dae5587d0150e1fa568f6ff42d2f6790750c017c08f86cff2c14b18de7422.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
b7dd4fa2a0deaf6b70cea7aaf1292a2e835aef45edb5a190cc515d98cf60a8d9.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
b7dd4fa2a0deaf6b70cea7aaf1292a2e835aef45edb5a190cc515d98cf60a8d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
dd86e508d33a5b71e82ab1b41a8dd7c49009ac65ba2191c467d7c58267e8ead9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
e500bee084b2757ef23283d465255eeb1eed61d9ed67171a24f814de66cf3b71.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
ff54e8ca62b5d37f515d9883b629f0761bba9e583cfd91abda232bc4e5b5cd50.exe
Resource
win10v2004-20240426-en
General
-
Target
9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe
-
Size
4.2MB
-
MD5
35610a0893af03997f22475ddfefd41d
-
SHA1
42fd96d5d157dc27f6a181cad9e014a26ec43a29
-
SHA256
9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8
-
SHA512
478ccec867ecbc1f78fc0b4b436cf9edda43f14542c17ae028b9f9bfba66ef32d0d91d7a8f17cc3af8f0fb5f60bbe49575d1f0b65bbbfe2036b77377d9ff107a
-
SSDEEP
98304:Zlck2pgTvADDboPjS9eS+JlkmKlRVlwIVP5mexNHw+1b0D3AP:Zl12p2AD/oPjS9efkmKlRVlwIDmevHws
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 2jO2720.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 2jO2720.exe -
Executes dropped EXE 5 IoCs
pid Process 2816 Bw9gV17.exe 1544 OW0HN88.exe 1944 lM5ar59.exe 1020 1DJ58Bv1.exe 4388 2jO2720.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2jO2720.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2jO2720.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Bw9gV17.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" OW0HN88.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" lM5ar59.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 2jO2720.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral18/files/0x000800000002343d-26.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4720 schtasks.exe 3724 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1708 msedge.exe 1708 msedge.exe 3660 msedge.exe 3660 msedge.exe 1796 powershell.exe 1796 powershell.exe 1796 powershell.exe 2356 identity_helper.exe 2356 identity_helper.exe 2716 msedge.exe 2716 msedge.exe 2716 msedge.exe 2716 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4388 2jO2720.exe Token: SeDebugPrivilege 1796 powershell.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1020 1DJ58Bv1.exe 1020 1DJ58Bv1.exe 1020 1DJ58Bv1.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1020 1DJ58Bv1.exe 1020 1DJ58Bv1.exe 1020 1DJ58Bv1.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3700 wrote to memory of 2816 3700 9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe 85 PID 3700 wrote to memory of 2816 3700 9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe 85 PID 3700 wrote to memory of 2816 3700 9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe 85 PID 2816 wrote to memory of 1544 2816 Bw9gV17.exe 86 PID 2816 wrote to memory of 1544 2816 Bw9gV17.exe 86 PID 2816 wrote to memory of 1544 2816 Bw9gV17.exe 86 PID 1544 wrote to memory of 1944 1544 OW0HN88.exe 87 PID 1544 wrote to memory of 1944 1544 OW0HN88.exe 87 PID 1544 wrote to memory of 1944 1544 OW0HN88.exe 87 PID 1944 wrote to memory of 1020 1944 lM5ar59.exe 88 PID 1944 wrote to memory of 1020 1944 lM5ar59.exe 88 PID 1944 wrote to memory of 1020 1944 lM5ar59.exe 88 PID 1020 wrote to memory of 3660 1020 1DJ58Bv1.exe 89 PID 1020 wrote to memory of 3660 1020 1DJ58Bv1.exe 89 PID 3660 wrote to memory of 4940 3660 msedge.exe 91 PID 3660 wrote to memory of 4940 3660 msedge.exe 91 PID 1944 wrote to memory of 4388 1944 lM5ar59.exe 92 PID 1944 wrote to memory of 4388 1944 lM5ar59.exe 92 PID 1944 wrote to memory of 4388 1944 lM5ar59.exe 92 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1556 3660 msedge.exe 95 PID 3660 wrote to memory of 1708 3660 msedge.exe 96 PID 3660 wrote to memory of 1708 3660 msedge.exe 96 PID 3660 wrote to memory of 5096 3660 msedge.exe 97 PID 3660 wrote to memory of 5096 3660 msedge.exe 97 PID 3660 wrote to memory of 5096 3660 msedge.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe"C:\Users\Admin\AppData\Local\Temp\9966ddcefba77b1337606836fd7507a61fc0f6488163d75c6c426d9c488139d8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bw9gV17.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Bw9gV17.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\OW0HN88.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\OW0HN88.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lM5ar59.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lM5ar59.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1DJ58Bv1.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1DJ58Bv1.exe5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/6⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffb581546f8,0x7ffb58154708,0x7ffb581547187⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:27⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:87⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:17⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:17⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:87⤵PID:416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:17⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:17⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:17⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:17⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,5272518022141047939,18063624819138164488,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2768 /prefetch:27⤵
- Suspicious behavior: EnumeratesProcesses
PID:2716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jO2720.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2jO2720.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵PID:2452
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵PID:4776
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:3724
-
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:628
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5eaa3db555ab5bc0cb364826204aad3f0
SHA1a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca
SHA256ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b
SHA512e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD588183486406641a45a16bba7832b90e6
SHA1ee3d9a33b4889e2a35caa4114b21bf8bbf555789
SHA256510f11d6326328b933c07ac76eff375292db027e310ba272f29151f1edb03e69
SHA512198fe40ade7e11170cd0d787bd15372edd3716ef35e7fdf27588551dbb2aa7a606c72c8dfc07c6df95cd7dcc274e27e6a39784ccc6eb49419eb9416be8fac0d1
-
Filesize
1KB
MD524202313d52f6fc53b3982b1daaf3b1f
SHA1fbbe06b9fc617274a73145e873eed7c6f02c190f
SHA256f610a074dfccb906c0518c9c0353ef4da397eec389c983111c4c8aedc504aa09
SHA51203e96ff4e48e4808a671b4452bb1d5415733870720937506840ebaae8afd4368186c421da1b5945f22312e72b807c37a91f657aef9364160ec4dc2fc9a9a6185
-
Filesize
1KB
MD525008fd50598c94d189680f392d55da1
SHA1ef703cf5dbc33bad409d25c6a3b13a972e35f003
SHA256f70188090c02be07f8c8f35565d46491743788ee30ea0a1458821ec884bb67d7
SHA5128cf9c991a2be6fc1276e21b25b401f0077c78418ba868605f65c812da04a637ad0df187161ae2b2698d812f206ba8c1047ff35c2b22ae04a58e7782295fae539
-
Filesize
6KB
MD5d7b62971b6370e50c8418da9fdef2687
SHA1d266f7c2a141b89f671360902ca371d02c7b3050
SHA2569cfdbde2bb8abe1c1236f2d9ba65ce7bf6b4063802db2056a38b2c1ca05777de
SHA51263de14f05412f067b151345916a80d09ba4b7c3986825da7cbb525c0f494d4d2c873a2d53ae1b2650c6bff1909307291f73ed640cd9d8a74d0ca6aeb3ab75664
-
Filesize
6KB
MD53fcb03d0069cf419ff9c322806cfff72
SHA19f069b6d2594ef44c0faa8ba1cd60820d419e7bf
SHA256422c2610e5025c9722b598963ad06761f76f46082d5f1341fe95c8df0a7586e3
SHA512d59b47c5198b8fe58804a033a5612d8fc864cb539fec44a5563b0807d332e759bc3dc0bdfc3799fba86dbafc1446b2641eec086c7a0e602e535417b3bb94ef82
-
Filesize
203B
MD53cf12099075377a89a57355437f46ce8
SHA1933a3d4b390ab44993693caee7f6240b0b7307ea
SHA256c86c00fd9a7d5d6003630012e583723b73c5beef83657fcab2768f730728484d
SHA5127ca8a080ea86d3dbac26dc2bf9def3a0e1c8d81733a07b2038f0c32836e7687f0f6765add6ef0c3162777066a2dacbdd06cdd09fd53fb8e0a11cfed852f40d63
-
Filesize
203B
MD51dbfdfe34071acb66bfdb4cf06c64502
SHA1c9b40f7fc28145cfce9248fe1553ca4eb056437f
SHA256c8952e1cadc502a8ffda4b2df22286d0dee2c53f0f3d8a71c4f03f1efcddffd4
SHA5124ee74d01ffd5455d4b6808d757c7ae6ad8624410fc1c9e805e9e09c7b329fe88d0e07210cba949361be2de938443cea8025102716efd4c17a9acbf9d89a98456
-
Filesize
201B
MD5e0a6b2193329dab5eece6d5d65946640
SHA1d60374158b132103b0fe54be06dac74cac960eba
SHA2564a208f1b1c0298e6babad5c3f65e7e0fec565d7de77cbc973f23ebae6b603bf8
SHA5121b9b8cd2041188b55e675fc61afee1c82150136b04d865002e5195b1fbd0959c5a4075fabc21585b25f6ab3e090c0b9d36a7f169f1eaaec44184d09ab3d64d2e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5fc2a9399f9d8f61c5f4c3347fdc5008e
SHA1a441284547afd52154d49bc6e39205dc2429192f
SHA2560f0a28b92529e83f47fe78714da177122b4a7a1cf8d8e25ab224a4609c2dadeb
SHA512d9bc23321fd95abe108f5edcc9133cd9302aba73dcaf610f8f45ba926e79a6eab555a52db0273054b34680274be29ba1c1a1bc8b72de1aa78b6cf6fbc1db69f4
-
Filesize
2.7MB
MD53b1d4094eba6269fded822e2b1f4ce5f
SHA12b69a102b93ed974060ddb6ed3b35bbfbb159c98
SHA256fca42107cc23cde057f16109805fc99477b2d71777f99ddf45db68d3988c741a
SHA512d4911a8266aef29a3f31d4250cd3c07cdbd4753326455dc93c5488463fedd40726ff0ef7891da49bc5b64cd00af44ff4e54716ae8883aa3fc7bc73876ac31845
-
Filesize
2.2MB
MD55e032802ec5e14423c721c2787fb4f26
SHA15052d23304bdea8c2d968f2fa39d2096473b4620
SHA2565cc16e573233c6e46c7bb27bcd1aac4b85036bccbd5fcd48fb6fabc55cf39dcc
SHA51211849f6d25dbe31f2f60f81d6342aea53ca3e5aee8297ae80bc9539c70942ce8cc5f3346d4bfc60ffcbe9478a5d2e6ddc6a6d2a4b277dc7389cc183729bd7a73
-
Filesize
820KB
MD5e28edee44618efdd55982a5b8b575946
SHA1bc5a20898c4e061220ed17b814b19ad09c245368
SHA25696470dd9cf775d76200554bf8f4eab0b691e1141f1cf5f5baf37c7b3ac7e3059
SHA512f9ac36193a13b9a210495ed8c175a90b51678cd431ff4abf5df3cd02b8b1dc89586843dd1bba0ac205bd1e90f58c9f5929a654538fe9201f81bee676dc52bca1
-
Filesize
894KB
MD5cf13905e4c5a440d209987d3c48613b2
SHA176b097ce4f47dc014ba43398b81a7b9b56c92f70
SHA2565934bea60ae54a524e5e6c3b08116077cd3ddfe567ad5db9ce81f3d56d378d12
SHA512d45b159ba68447d9921ffaf2fa80680050100ef948e2859941e994ff0327db274601f9f76a8539d01301aa3bb2bb010eb87b89dccf704c0cfe9a06d97aecc070
-
Filesize
856KB
MD5df08d5b083c446548784280232389247
SHA10e171d174f2e06beb5f12575f695d05119afd8b6
SHA25695eb28cecc09ef4b82adb4de34611e9901047e6ffbf094c8e9b4eba48f57f64d
SHA512243f8f8a2951c00e8256c087366be38875a73870ac1eb4f91a7ab140bf6818839f4d1760ce088dc05334f089c6cc7803f8fe959fb5ca34fdb8626289e0d1d2a1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82